CN105224849A - A kind of multi-biological characteristic merges authentication identifying method and device - Google Patents

A kind of multi-biological characteristic merges authentication identifying method and device Download PDF

Info

Publication number
CN105224849A
CN105224849A CN201510684297.2A CN201510684297A CN105224849A CN 105224849 A CN105224849 A CN 105224849A CN 201510684297 A CN201510684297 A CN 201510684297A CN 105224849 A CN105224849 A CN 105224849A
Authority
CN
China
Prior art keywords
eigenmatrix
matrix
characteristic
weights
information
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Granted
Application number
CN201510684297.2A
Other languages
Chinese (zh)
Other versions
CN105224849B (en
Inventor
肖铮
郑家春
韩小平
何进君
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Guangdian Yuntong Group Co ltd
Original Assignee
Guangdian Yuntong Financial Electronic Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Guangdian Yuntong Financial Electronic Co Ltd filed Critical Guangdian Yuntong Financial Electronic Co Ltd
Priority to CN201510684297.2A priority Critical patent/CN105224849B/en
Publication of CN105224849A publication Critical patent/CN105224849A/en
Priority to EP16856583.6A priority patent/EP3367279B1/en
Priority to PCT/CN2016/077661 priority patent/WO2017067136A1/en
Priority to RU2018117505A priority patent/RU2696336C1/en
Priority to US15/765,253 priority patent/US10346602B2/en
Priority to CL2018000982A priority patent/CL2018000982A1/en
Priority to ZA2018/02810A priority patent/ZA201802810B/en
Application granted granted Critical
Publication of CN105224849B publication Critical patent/CN105224849B/en
Priority to HK19100314.8A priority patent/HK1257952A1/en
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/30Authentication, i.e. establishing the identity or authorisation of security principals
    • G06F21/31User authentication
    • G06F21/32User authentication using biometric data, e.g. fingerprints, iris scans or voiceprints
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/22Matching criteria, e.g. proximity measures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F18/00Pattern recognition
    • G06F18/20Analysing
    • G06F18/25Fusion techniques
    • G06F18/253Fusion techniques of extracted features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06NCOMPUTING ARRANGEMENTS BASED ON SPECIFIC COMPUTATIONAL MODELS
    • G06N7/00Computing arrangements based on specific mathematical models
    • G06N7/01Probabilistic graphical models, e.g. probabilistic networks
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V10/00Arrangements for image or video recognition or understanding
    • G06V10/70Arrangements for image or video recognition or understanding using pattern recognition or machine learning
    • G06V10/77Processing image or video features in feature spaces; using data integration or data reduction, e.g. principal component analysis [PCA] or independent component analysis [ICA] or self-organising maps [SOM]; Blind source separation
    • G06V10/80Fusion, i.e. combining data from various sources at the sensor level, preprocessing level, feature extraction level or classification level
    • G06V10/806Fusion, i.e. combining data from various sources at the sensor level, preprocessing level, feature extraction level or classification level of extracted features
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06VIMAGE OR VIDEO RECOGNITION OR UNDERSTANDING
    • G06V40/00Recognition of biometric, human-related or animal-related patterns in image or video data
    • G06V40/70Multimodal biometrics, e.g. combining information from different biometric modalities
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L63/00Network architectures or network communication protocols for network security
    • H04L63/08Network architectures or network communication protocols for network security for authentication of entities
    • H04L63/0861Network architectures or network communication protocols for network security for authentication of entities using biometrical features, e.g. fingerprint, retina-scan

Abstract

The embodiment of the invention discloses a kind of multi-biological characteristic and merge authentication identifying method, adopt two or more biometric identity information to carry out identity verify and certification, there is higher recognition accuracy.Embodiment of the present invention method comprises: gather user to be identified at least two kinds of biometric identity information; Feature extraction is carried out at least two kinds of biometric identity information collected, obtains characteristic of correspondence information; Setting up eigenmatrix according to characteristic information, there is one-to-one relationship in biometric identity information, characteristic information and eigenmatrix; All eigenmatrixes are normalized respectively; Dynamic weighting fusion is carried out to all eigenmatrixes after normalization, obtains fusion feature matrix; Mate according to fusion feature matrix and default corresponding canonical matrix, mated mark accordingly; The identification result of user to be identified is obtained according to Bayes decision-making model and coupling mark.The embodiment of the present invention also provides a kind of multi-biological characteristic to merge identification device.

Description

A kind of multi-biological characteristic merges authentication identifying method and device
Technical field
The present invention relates to financial self-service equipment field, particularly relate to a kind of multi-biological characteristic and merge authentication identifying method and device.
Background technology
Multi-biological characteristic merges authentication technique and refers to that the multiple physiological characteristics fusions utilizing people intrinsic are differentiated the identity of individual.Compared with traditional identity verify mode, biological characteristic differentiates that maximum feature is exactly differentiate the feature of user self.These biological characteristics have uniqueness, and are not easy to be pretended to be or steal; Biological characteristic can " be carried with " in addition, uses at any time, does not need periodic maintenance again.Therefore, the personal identification identification system based on biological characteristic authentication technique has higher security, reliability and validity, is just more and more subject to people's attention, and starts to enter financial field.
Mostly prior art is to carry out identification by single living body finger print to depositor; because features such as living body finger print has exclusiveness, can not forge, lifelong validity and the convenience carried with; identity verify can be carried out to remittee when withdrawing the money; the Timeliness coverage puppet person of emitting; check the stolen behavior of withdrawing the money of account, the legitimate rights and interests of protection bank and depositor.But according to statistics, in colony, the people of nearly 5% can not collect enough high-quality finger print information, and along with the progress of science and technology, market has occurred that finger print etc. can be out-tricked the technology of fingerprint recognition machine.Along with the requirement of people to safety is more and more higher, the accuracy of identity identification system and security requirement are also improved day by day, particularly be related to the particular place of country and social safety in bank etc., at this moment single biological characteristic often cannot practical requirement.
Summary of the invention
Embodiments provide a kind of multi-biological characteristic and merge authentication identifying method and device, two or more biometric identity information can be adopted to carry out identity verify and certification, there is higher recognition accuracy.
A kind of multi-biological characteristic that the embodiment of the present invention provides merges authentication identifying method, comprising:
Gather user to be identified at least two kinds of biometric identity information;
Feature extraction is carried out at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Setting up eigenmatrix according to described characteristic information, there is one-to-one relationship in described biometric identity information, characteristic information and eigenmatrix;
All described eigenmatrixes are normalized respectively;
Dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains fusion feature matrix;
Mate according to described fusion feature matrix and default corresponding canonical matrix, mated mark accordingly;
The identification result of described user to be identified is obtained according to Bayes decision-making model and described coupling mark.
Alternatively, described being normalized respectively all described eigenmatrixes is specially: adopt MAX-MIN method to be normalized respectively all described eigenmatrixes, after process, the element of each described eigenmatrix is in [0,1] scope.
Alternatively, dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains fusion feature matrix and specifically comprise:
Be that described eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, all described weights sums equal 1;
Calculate the percentage of head rice of described characteristic information corresponding to described eigenmatrix;
Under all described weights sums of guarantee equal the prerequisite of 1, adjust the corresponding weights of the described eigenmatrix of each correspondence according to described percentage of head rice;
Carry out matrix weights fusion according to the corresponding weights after all described eigenmatrix after normalization and adjustment, obtain described fusion feature matrix.
Alternatively, under all described weights sums of guarantee equal the prerequisite of 1, the corresponding weights adjusting the described eigenmatrix of each correspondence according to described percentage of head rice specifically comprise:
If the percentage of head rice of described eigenmatrix is less than 1, then reduce weights corresponding to described eigenmatrix in proportion according to the miss rate of correspondence, described percentage of head rice and described miss rate sum equal 1;
If there is the described eigenmatrix that percentage of head rice equals 1, when the weights that eigenmatrix is corresponding described in other reduce in proportion, percentage of head rice equals the eigenmatrix of 1 according to the weights of the proportion increase correspondence of initial weight described in it, ensures that all described weights sums equal 1;
If the percentage of head rice of all described eigenmatrixes is all less than 1, then described eigenmatrix percentage of head rice being exceeded predetermined threshold value is defined as the eigenmatrix that percentage of head rice equals 1;
If the percentage of head rice of all described eigenmatrixes is all less than or equal to predetermined threshold value, then the step returning described collection user to be identified at least two kinds of biometric identity information carries out Resurvey.
Alternatively, if described identification result is for passing through, then described user to be identified is allowed to use current logon account to carry out business handling; If described identification result is not for pass through, then returns the step gathering user to be identified at least two kinds of biometric identity information, and give the alarm to described logon account.
Alternatively, described canonical matrix is by reserved before using described method logon account first, and the concrete steps of reserved described canonical matrix comprise:
Gather at least two kinds of biometric identity information of described account householder;
Feature extraction is carried out at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Setting up eigenmatrix according to described characteristic information, there is one-to-one relationship in described biometric identity information, characteristic information and eigenmatrix;
All described eigenmatrixes are normalized respectively;
Dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains the fusion feature matrix that described householder is corresponding;
Described fusion feature matrix is stored into database as canonical matrix.
A kind of multi-biological characteristic that the embodiment of the present invention provides merges the device of identity verify, comprising:
Identity information acquisition module, for gathering user to be identified at least two kinds of biometric identity information;
Characteristic extracting module, for carrying out feature extraction at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Matrix sets up module, and for setting up eigenmatrix according to described characteristic information, described biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalized module, for being normalized respectively all described eigenmatrixes;
Merging matrix module, for carrying out dynamic weighting fusion to all described eigenmatrix after normalization, obtaining fusion feature matrix;
Matching module, for mating according to described fusion feature matrix and default corresponding canonical matrix, is mated mark accordingly;
Identification module, for obtaining the identification result of described user to be identified according to Bayes decision-making model and described coupling mark.
Alternatively, described fusion matrix module specifically comprises:
Initial weight allocation units, for being that described eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, all described weights sums equal 1;
Percentage of head rice computing unit, for calculating the percentage of head rice of described characteristic information corresponding to described eigenmatrix;
Weighed value adjusting unit, under equaling the prerequisite of 1 in all described weights sums of guarantee, adjusts the corresponding weights of the described eigenmatrix of each correspondence according to described percentage of head rice;
Weighted Fusion unit, for carrying out matrix weights fusion according to the corresponding weights after all described eigenmatrix after normalization and adjustment, obtains described fusion feature matrix.
Alternatively, described device also comprises:
Business allows module, if the identification result obtained for described identification module is for passing through, then allows described user to be identified to use current logon account to carry out business handling;
Alarm modules, if the identification result obtained for described identification module is not for pass through, then returns the step gathering user to be identified at least two kinds of biometric identity information, and gives the alarm to described logon account.
Alternatively, described device also comprises reserved module, and for described canonical matrix reserved before using described device first, it specifically comprises:
Information acquisition unit, for gathering at least two kinds of biometric identity information of described account householder;
Feature extraction unit, for carrying out feature extraction at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Eigenmatrix sets up unit, and for setting up eigenmatrix according to described characteristic information, described biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalization unit, for being normalized respectively all described eigenmatrixes;
Matrix integrated unit, for carrying out dynamic weighting fusion to all described eigenmatrix after normalization, obtains the fusion feature matrix that described householder is corresponding;
Storage unit, for being stored into database using described fusion feature matrix as canonical matrix.
As can be seen from the above technical solutions, the embodiment of the present invention has the following advantages:
In the embodiment of the present invention, first, user to be identified at least two kinds of biometric identity information are gathered; Feature extraction is carried out at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information; Then, setting up eigenmatrix according to described characteristic information, there is one-to-one relationship in described biometric identity information, characteristic information and eigenmatrix; Then, all described eigenmatrixes are normalized respectively; Dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains fusion feature matrix; Mate according to described fusion feature matrix and default corresponding canonical matrix, mated mark accordingly; Finally, the identification result of described user to be identified is obtained according to Bayes decision-making model and described coupling mark.In embodiments of the present invention, adopt two or more biometric identity information to carry out identity verify and certification, there is higher recognition accuracy, and when the information acquisition of individual organisms characteristic identity is incomplete, also can not have influence on the accuracy rate of identification.
Accompanying drawing explanation
Fig. 1 is that in the embodiment of the present invention, a kind of multi-biological characteristic merges authentication identifying method embodiment process flow diagram;
Fig. 2 is that in the embodiment of the present invention, a kind of multi-biological characteristic merges another embodiment process flow diagram of authentication identifying method;
Fig. 3 is device example structure figure that in the embodiment of the present invention, a kind of multi-biological characteristic merges identity verify;
Fig. 4 is another example structure figure of device that in the embodiment of the present invention, a kind of multi-biological characteristic merges identity verify.
Embodiment
Embodiments provide a kind of multi-biological characteristic and merge authentication identifying method and device, two or more biometric identity information can be adopted to carry out identity verify and certification, there is higher recognition accuracy.
For making goal of the invention of the present invention, feature, advantage can be more obvious and understandable, below in conjunction with the accompanying drawing in the embodiment of the present invention, technical scheme in the embodiment of the present invention is clearly and completely described, obviously, the embodiments described below are only the present invention's part embodiments, and the embodiment of not all.Based on the embodiment in the present invention, those of ordinary skill in the art, not making other embodiments all obtained under creative work prerequisite, belong to the scope of protection of the invention.
Refer to Fig. 1, in the embodiment of the present invention, a kind of multi-biological characteristic fusion authentication identifying method embodiment comprises:
101, user to be identified at least two kinds of biometric identity information are gathered;
First, user to be identified at least two kinds of biometric identity information can be gathered.
102, feature extraction is carried out to these at least two kinds of biometric identity information collected, obtain characteristic of correspondence information;
After collection user to be identified at least two kinds of biometric identity information, feature extraction can be carried out to these at least two kinds of biometric identity information collected, obtain characteristic of correspondence information.
103, eigenmatrix is set up according to this characteristic information;
Feature extraction is being carried out to these at least two kinds of biometric identity information collected, after obtaining characteristic of correspondence information, can set up eigenmatrix according to this characteristic information, there is one-to-one relationship in this biometric identity information, characteristic information and eigenmatrix.
104, this eigenmatrixes all are normalized respectively;
After setting up eigenmatrix according to this characteristic information, can be normalized respectively this eigenmatrixes all.
105, dynamic weighting fusion is carried out to these eigenmatrixes all after normalization, obtain fusion feature matrix;
After this eigenmatrixes all are normalized respectively, dynamic weighting fusion can be carried out to these eigenmatrixes all after normalization, obtain fusion feature matrix.
106, mate according to this fusion feature matrix and default corresponding canonical matrix, mated mark accordingly;
Dynamic weighting fusion is being carried out to these eigenmatrixes all after normalization, after obtaining fusion feature matrix, can mate according to this fusion feature matrix and the corresponding canonical matrix preset, be mated mark accordingly.
107, the identification result of this user to be identified is obtained according to Bayes decision-making model and this coupling mark.
After being mated mark accordingly, the identification result of this user to be identified can be obtained according to Bayes decision-making model and this coupling mark.
In the present embodiment, first, user to be identified at least two kinds of biometric identity information are gathered; Feature extraction is carried out to these at least two kinds of biometric identity information collected, obtains characteristic of correspondence information; Then, setting up eigenmatrix according to this characteristic information, there is one-to-one relationship in this biometric identity information, characteristic information and eigenmatrix; Then, this eigenmatrixes all are normalized respectively; Dynamic weighting fusion is carried out to these eigenmatrixes all after normalization, obtains fusion feature matrix; Mate according to this fusion feature matrix and default corresponding canonical matrix, mated mark accordingly; Finally, the identification result of this user to be identified is obtained according to Bayes decision-making model and this coupling mark.In the present embodiment, adopt two or more biometric identity information to carry out identity verify and certification, there is higher recognition accuracy, and when the information acquisition of individual organisms characteristic identity is incomplete, also can not have influence on the accuracy rate of identification.
For ease of understanding, merging authentication identifying method below and being described in detail, refer to Fig. 2 to a kind of multi-biological characteristic in the embodiment of the present invention, in the embodiment of the present invention, a kind of another embodiment of multi-biological characteristic fusion authentication identifying method comprises:
201, user to be identified at least two kinds of biometric identity information are gathered;
First, user to be identified at least two kinds of biometric identity information can be gathered.These biometric identity information can comprise face, fingerprint, sound etc., such as, face collecting device can be utilized to carry out image acquisition to the face of user, utilize the fingerprint of fingerprint collecting equipment to user to gather, utilize the sound of sound collection equipment to user to gather; And the information collected is uploaded on messaging device.
202, feature extraction is carried out to these at least two kinds of biometric identity information collected, obtain characteristic of correspondence information;
After collection user to be identified at least two kinds of biometric identity information, feature extraction can be carried out to these at least two kinds of biometric identity information collected, obtain characteristic of correspondence information.Such as, gray proces can be carried out to facial image, characteristic information extraction after having processed, utilize characteristic information to build face characteristic matrix; Gray proces can be carried out to fingerprint image, characteristic information extraction after having processed, utilize characteristic information to build fingerprint characteristic matrix; Noise reduction process can be carried out to acoustic information, characteristic information extraction after having processed, utilize characteristic information to build sound characteristic matrix.
203, eigenmatrix is set up according to this characteristic information;
After obtaining characteristic of correspondence information, can set up eigenmatrix according to this characteristic information, there is one-to-one relationship in this biometric identity information, characteristic information and eigenmatrix.Be understandable that, the characteristic information of the corresponding set of a kind of biometric identity information collected, and the corresponding eigenmatrix of the characteristic information of a set.
204, MAX-MIN method is adopted to be normalized respectively this eigenmatrixes all;
After setting up eigenmatrix according to this characteristic information, MAX-MIN method can be adopted to be normalized respectively this eigenmatrixes all, after process, the element of this eigenmatrix each is in [0,1] scope.
Particularly, suppose to represent that face characteristic matrix is A, fingerprint characteristic matrix is B, and vocal print eigenmatrix is C, and matrix has the capable j row of i, then a ijrepresent each element of face matrix, b ijrepresent each element of fingerprint matrices, c ijrepresent each element of vocal print matrix; a maxthe greatest member of representing matrix A, a minthe least member of representing matrix A; b maxthe greatest member of representing matrix B, b minthe least member of representing matrix B; c maxthe greatest member of representing matrix C, c minrepresenting matrix C least member.MAX-MIN normalized is carried out to matrix:
a i j ′ = ( a i j - a min a max - a min ) , a i j ′ ∈ [ 0 , 1 ] ;
b i j ′ = ( b i j - b min b max - b min ) , b i j ′ ∈ [ 0 , 1 ] ;
c i j ′ = ( c i j - c min c max - c min ) , c i j ′ ∈ [ 0 , 1 ] ;
Face characteristic matrix A then after normalization ' by a ' ijrepresent; Fingerprint characteristic matrix B after normalization ' by b ' ijrepresent; Vocal print eigenmatrix C ' after normalization is by c ' ijrepresent.
Adopt MAX-MIN method for normalizing can remain the characteristic information of the original distribution of eigenmatrix, change be only the codomain of eigenmatrix, the therefore single biological characteristic of this method for normalizing not change itself; Thus the change of characteristic information essence can not be brought after matrix merges.
205, according to this eigenmatrix correspondence distribution initial weight that the weights allocation criterion preset is after each normalization;
After normalized, can be that this eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, this weights sums all equal 1.
206, the percentage of head rice of this characteristic information corresponding to this eigenmatrix is calculated;
This eigenmatrix correspondence after being each normalization according to the weights allocation criterion preset distributes an initial weight, and this weights sums all equal after 1, can calculate the percentage of head rice of this characteristic information corresponding to this eigenmatrix.
207, under guarantee this weights sums all equal the prerequisite of 1, the corresponding weights of this eigenmatrix of each correspondence are adjusted according to this percentage of head rice;
After the percentage of head rice calculating this characteristic information corresponding to this eigenmatrix, under guarantee this weights sums all equal the prerequisite of 1, the corresponding weights of this eigenmatrix of each correspondence can be adjusted according to this percentage of head rice.Concrete steps can be as follows:
If the percentage of head rice of this eigenmatrix is less than 1, then reduce weights corresponding to this eigenmatrix in proportion according to the miss rate of correspondence, this percentage of head rice and this miss rate sum equal 1;
If there is this eigenmatrix that percentage of head rice equals 1, when the weights that other this eigenmatrix is corresponding reduce in proportion, percentage of head rice equals the eigenmatrix of 1 according to the weights of the proportion increase correspondence of its this initial weight, ensures that this weights sums all equal 1;
If the percentage of head rice of this eigenmatrixes all is all less than 1, then this eigenmatrix percentage of head rice being exceeded predetermined threshold value is defined as the eigenmatrix that percentage of head rice equals 1;
If the percentage of head rice of this eigenmatrixes all is all less than or equal to predetermined threshold value, then the step returning this collection user to be identified at least two kinds of biometric identity information carries out Resurvey.
208, carry out matrix weights fusion according to the corresponding weights after this eigenmatrixes all after normalization and adjustment, obtain this fusion feature matrix;
After the corresponding weights of this eigenmatrix adjusting each correspondence according to this percentage of head rice, matrix weights fusion can be carried out according to the corresponding weights after this eigenmatrixes all after normalization and adjustment, obtain this fusion feature matrix.
To be described in detail step 205-208 in the present embodiment by an embody rule scene below, under this scene, hypothesis gathers face, fingerprint, sound three kinds of biometric identity information, specific as follows:
First, α can be given according under different scene or under different technical characteristic identification requirement, β, λ weights;
Then, carry out dynamic conditioning to weights, flow process is as follows:
The first step: preset α on equipment, the weights (presetting the initial weight of α, β, λ according to actual conditions on atm device) shared by β, λ, make alpha+beta+λ=1;
Second step: the information collected equipment carries out the judgement of integrity degree, and judgement is which collecting biological feature information is imperfect, and has calculated percentage of head rice and the miss rate of this collecting biological feature information according to statistical principle;
3rd step: the characteristic information percentage of head rice collected according to equipment and miss rate, the size of the corresponding weights of this biological characteristic of dynamic conditioning; If this characteristic information gathers imperfect, then according to the miss rate of the characteristic information collected, this biological information of dynamic minimizing is shared weights when merging, and gather complete biological information when merging according to original shared weighting ratio, dynamic increase weights shared by it;
4th step: after dynamic conditioning completes, exports weights α shared by final biological characteristic, the size of β, λ, and alpha+beta+λ=1.
If there is a collecting biological feature information to there is disappearance, then the weights of this biological characteristic corresponding will carry out corresponding reduction according to the miss rate of collecting biological feature information, and other two weights gathering perfect biological information can inherit according to proportion between them weights reduced because collecting biological feature information has disappearance; If two collecting biological feature informations all exist disappearance, then the biological information item do not lacked inherits the weights reduced because of physical characteristics collecting disappearance; If collect three biological characteristic item information have disappearance, the biological information item that collection percentage of head rice is greater than 95% is set as that biological information item is improved in collection, then dynamic conditioning is carried out to weights; If the percentage of head rice of three collecting biological feature informations is all less than 95%, then directly return collecting biological feature information step, Resurvey is carried out to biological information.
Obtain final α, β, after λ value, carry out following matrix fusion:
D=αA′+βB′+λC′;
And α represents the weights of face characteristic matrix, β represents the weights of fingerprint characteristic matrix, and λ represents the weights of sound characteristic matrix, and D produces new matrix after representing fusion; Each independently eigenmatrix have corresponding weights, to realize being weighted fusion to independently eigenmatrix.
Experimentally, obtain a good technical characteristic identifying schemes, refer to table 1:
Table 1
According to the classification on table, remember low be 0, be 1 in note, height is 2; Then face must be 7, fingerprint is 11, sound is 4, can obtain α = 7 22 , β = 1 2 , λ = 2 11 .
Above-mentioned weights are assigned as face, fingerprint and acoustic information collection ideally, if the characteristic information disappearance having to gather, then corresponding weights will reduce, and other weights of two proportionally increase.If the characteristic information disappearance that face gathers, then reduce weights parts according to table 1 fingerprint characteristic matrix is inherited face eigenmatrix and is reduced weights sound characteristic matrix inherits face eigenmatrix minimizing weights by that analogy, if fingerprint feature information disappearance, face characteristic matrix is inherited weights and is sound characteristic matrix inherits weights if sound characteristic loss of learning, face characteristic matrix is inherited weights and is fingerprint characteristic matrix inherits weights if the information of two characteristic items all lacks, then the characteristic item do not lacked inherits corresponding weights; If collect three biological characteristic item information have disappearance, then biological information item collection percentage of head rice being more than or equal to 95% is set as that biological information item is improved in collection, then carries out the dynamic conditioning of weights; If the percentage of head rice of three collecting biological feature informations is all less than 95%, then directly returns biological information information acquisition step, Resurvey is carried out to biological information.
Each matrix has i × j characteristic information, and the characteristic information collected is X, and the percentage of head rice of the characteristic information of collection is:
Characteristic information miss rate is:
If face characteristic information lacks, weighed value adjusting is:
α = 7 22 * X i × j ;
The weights reduced are:
α 1 = 7 22 - 7 22 * X i × j ;
The weighed value adjusting of fingerprint and sound is:
β = 1 2 + α 1 * 11 15 ;
λ = 2 11 + α 1 * 4 15 ;
By that analogy, Y is the fingerprint feature information collected, weighed value adjusting:
β = 1 2 * Y i * j ;
β 1 = 1 2 - 1 2 * Y i × j ;
α = 7 22 + β 1 * 7 11 ;
λ = 2 11 + β 1 * 4 11 ;
Z is the sound characteristic information collected, weighed value adjusting:
λ = 2 11 * Z i × j ;
λ 1 = 2 11 - 2 11 * Z i × j ;
α = 7 22 + λ 1 * 7 18 ;
β = 1 2 + λ 1 * 11 18 ;
If there have two characteristic informations to gather to be imperfect, then there is following adjustment mode:
α = 7 22 + β 1 + λ 1 ;
β = 1 2 * Y i × j ;
λ = 2 11 * Z i × j ;
Or:
β = 1 2 + α 1 + λ 1 ;
α = 7 22 * X i × j ;
λ = 2 11 * Z i × j ;
Or:
λ = 2 11 + α 1 + β 1 ;
α = 7 22 * X i × j ;
β = 1 2 * Y i × j .
Adopt the method for Dynamic Weights adjustment, can when one or more collection apparatus be unsharp, its weights are reduced when Weighted Fusion to affiliated eigenmatrix, the weights of corresponding increase characteristic information collection said features matrix relatively clearly, can be good at like this solving because of individual organisms collection apparatus unintelligible or imperfect time the problem of noise jamming brought.
209, mate according to this fusion feature matrix and default corresponding canonical matrix, mated mark accordingly;
After obtaining fusion feature matrix, can mate according to this fusion feature matrix and the corresponding canonical matrix preset, mated mark accordingly, concrete matching process can be as follows:
S i j = d i j - e i j e i j ;
Wherein, d ijthe element of the i-th row in fusion feature matrix and jth row, e ijthe element of the i-th row in the correlation matrix stored in database and jth row, S ijit is the coupling mark of the element of the i-th row and jth row.
It should be noted that, carry out the principle of mating according to this fusion feature matrix and default corresponding canonical matrix, the coupling mark set of generation is:
S′={s ij|i,j=1,2,…N};
Wherein mate mark S ∈ S ', i, j are the capable and j row of the i in matrix.
It should be noted that, wherein this corresponding canonical matrix preset is by reserved before using the method logon account first, and the concrete steps of this canonical matrix reserved comprise:
1, at least two kinds of biometric identity information of account householder are gathered;
2, feature extraction is carried out to these at least two kinds of biometric identity information collected, obtain characteristic of correspondence information;
3, setting up eigenmatrix according to this characteristic information, there is one-to-one relationship in this biometric identity information, characteristic information and eigenmatrix;
4, this eigenmatrixes all are normalized respectively;
5, dynamic weighting fusion is carried out to these eigenmatrixes all after normalization, obtain the fusion feature matrix that this householder is corresponding;
6, this fusion feature matrix is stored into database as canonical matrix.
Thus, complete the reserved of mark matrix, so that mate according to this fusion feature matrix and this reserved corresponding canonical matrix when user's follow-up use this method.
210, the identification result of this user to be identified is obtained according to Bayes decision-making model and this coupling mark;
After being mated mark accordingly, the identification result of this user to be identified can be obtained according to Bayes decision-making model and this coupling mark.
Accept above-mentioned steps 209, will be described by an embody rule scene below:
Differentiating that identification can be divided into two classes, and one for passing through, and two for not pass through, and utilizes H=1 to represent and pass through with under the pattern of certification, H=0 represents and does not pass through; Then known prior probability g=P (H=1), due to mutex relation P (H=0)=1-g, according to bayesian theory, posteriority identity probability is:
p = P ( H = 1 | S ) = P ( S | H = 1 ) g P ( S | H = 0 ) ( 1 - g ) + P ( S | H = 1 ) g
S in formula is coupling mark, can be obtained by above formula abbreviation:
P = { 1 + [ g 1 - g P ( S | H = 1 ) P ( S | H = 0 ) ] - 1 } - 1
The risk function of definition authentication correct decisions and erroneous decision is E nm, n, m ∈ 0,1}, and wherein as n=m, E nm=0, as n ≠ m, E nm=1, then Bayes's conditional risk is:
F=F{E nm}
=E 00P(G=0,H=0)+E 01P(G=0,H=1)
+E 10P(G=1,H=0)+E 11P(G=1,H=1)
Draw according to Least risk Bayes decision rule, authentication decision-making is:
In order to simplify threshold value, determine to take 0 ~ 1 risk function herein, when it correctly judges, risk is 0, and during false judgment, risk is 1; Order namely true identity and pretend to be the probability of authentication equal is thought.Now merging decision function is:
Adopt Bayesian decision to merge discriminant function and can carry out judgement identification to identity preferably; Reduce misjudgment rate, by risk control within the acceptable scope of financial circles.
Passed through afterwards by discriminating and certification, user can select the business of oneself to handle; If do not pass through, then return message collection and give the alarm (with the form of note notice account householder, have people attempting to operate his account).
If 211 these identification results are for passing through, then this user to be identified is allowed to use current logon account to carry out business handling;
After the identification result obtaining this user to be identified, if this identification result is for passing through, then this user to be identified is allowed to use current logon account to carry out business handling.
If 212 these identification results are not for pass through, then return the step gathering user to be identified at least two kinds of biometric identity information, and give the alarm to this logon account.
After the identification result obtaining this user to be identified, if this identification result is not for pass through, then return the step gathering user to be identified at least two kinds of biometric identity information, and give the alarm to this logon account, such as with the householder of the form of note notice account, can tell that he has people attempting to operate his account.
Essentially describe a kind of multi-biological characteristic above and merge authentication identifying method, below the device a kind of multi-biological characteristic being merged to identity verify is described in detail, refer to Fig. 3, in the embodiment of the present invention, device embodiment of a kind of multi-biological characteristic fusion identity verify comprises:
Identity information acquisition module 301, for gathering user to be identified at least two kinds of biometric identity information;
Characteristic extracting module 302, for carrying out feature extraction to these at least two kinds of biometric identity information collected, obtains characteristic of correspondence information;
Matrix sets up module 303, and for setting up eigenmatrix according to this characteristic information, this biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalized module 304, for being normalized respectively this eigenmatrixes all;
Merging matrix module 305, for carrying out dynamic weighting fusion to these eigenmatrixes all after normalization, obtaining fusion feature matrix;
Matching module 306, for mating according to this fusion feature matrix and default corresponding canonical matrix, is mated mark accordingly;
Identification module 307, for obtaining the identification result of this user to be identified according to Bayes decision-making model and this coupling mark.
In the present embodiment, first, identity information acquisition module 301 gathers user to be identified at least two kinds of biometric identity information; Characteristic extracting module 302 carries out feature extraction to these at least two kinds of biometric identity information collected, and obtains characteristic of correspondence information; Then, matrix is set up module 303 and is set up eigenmatrix according to this characteristic information, and this biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship; Normalized module 304 is normalized respectively to this eigenmatrixes all; Then, these eigenmatrixes all merged after matrix module 305 pairs of normalization carry out dynamic weighting fusion, obtain fusion feature matrix; Matching module 306 mates according to this fusion feature matrix and default corresponding canonical matrix, is mated mark accordingly; Finally, identification module 307 obtains the identification result of this user to be identified according to Bayes decision-making model and this coupling mark.In the present embodiment, adopt two or more biometric identity information to carry out identity verify and certification, there is higher recognition accuracy, and when the information acquisition of individual organisms characteristic identity is incomplete, also can not have influence on the accuracy rate of identification.
For ease of understanding, be described in detail the device of a kind of multi-biological characteristic fusion identity verify in the embodiment of the present invention below, refer to Fig. 4, in the embodiment of the present invention, another embodiment of device of a kind of multi-biological characteristic fusion identity verify comprises:
Identity information acquisition module 401, for gathering user to be identified at least two kinds of biometric identity information;
Characteristic extracting module 402, for carrying out feature extraction to these at least two kinds of biometric identity information collected, obtains characteristic of correspondence information;
Matrix sets up module 403, and for setting up eigenmatrix according to this characteristic information, this biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalized module 404, for being normalized respectively this eigenmatrixes all;
Merging matrix module 405, for carrying out dynamic weighting fusion to these eigenmatrixes all after normalization, obtaining fusion feature matrix;
Matching module 406, for mating according to this fusion feature matrix and default corresponding canonical matrix, is mated mark accordingly;
Identification module 407, for obtaining the identification result of this user to be identified according to Bayes decision-making model and this coupling mark.
In the present embodiment, this fusion matrix module 405 specifically can comprise:
Initial weight allocation units 4051, for being that this eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, this weights sums all equal 1;
Percentage of head rice computing unit 4052, for calculating the percentage of head rice of this characteristic information corresponding to this eigenmatrix;
Weighed value adjusting unit 4053, under equaling the prerequisite of 1 in guarantee this weights sums all, adjusts the corresponding weights of this eigenmatrix of each correspondence according to this percentage of head rice;
Weighted Fusion unit 4054, for carrying out matrix weights fusion according to the corresponding weights after this eigenmatrixes all after normalization and adjustment, obtains this fusion feature matrix.
In the present embodiment, this device can also comprise:
Business allows module 408, if the identification result obtained for this identification module 407 is for passing through, then allows this user to be identified to use current logon account to carry out business handling;
Alarm modules 409, if the identification result obtained for this identification module 407 is not for pass through, then returns the step gathering user to be identified at least two kinds of biometric identity information, and gives the alarm to this logon account.
In the present embodiment, this device can also comprise reserved module 410, and for this canonical matrix reserved before using this device first, it specifically comprises:
Information acquisition unit 4101, for gathering at least two kinds of biometric identity information of account householder;
Feature extraction unit 4102, for carrying out feature extraction to these at least two kinds of biometric identity information collected, obtains characteristic of correspondence information;
Eigenmatrix sets up unit 4103, and for setting up eigenmatrix according to this characteristic information, this biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalization unit 4104, for being normalized respectively this eigenmatrixes all;
Matrix integrated unit 4105, for carrying out dynamic weighting fusion to these eigenmatrixes all after normalization, obtains the fusion feature matrix that this householder is corresponding;
Storage unit 4106, for being stored into database using this fusion feature matrix as canonical matrix.
Those skilled in the art can be well understood to, and for convenience and simplicity of description, the system of foregoing description, the specific works process of device and unit, with reference to the corresponding process in preceding method embodiment, can not repeat them here.
In several embodiments that the application provides, should be understood that, disclosed system, apparatus and method, can realize by another way.Such as, device embodiment described above is only schematic, such as, the division of described unit, be only a kind of logic function to divide, actual can have other dividing mode when realizing, such as multiple unit or assembly can in conjunction with or another system can be integrated into, or some features can be ignored, or do not perform.Another point, shown or discussed coupling each other or direct-coupling or communication connection can be by some interfaces, and the indirect coupling of device or unit or communication connection can be electrical, machinery or other form.
The described unit illustrated as separating component or can may not be and physically separates, and the parts as unit display can be or may not be physical location, namely can be positioned at a place, or also can be distributed in multiple network element.Some or all of unit wherein can be selected according to the actual needs to realize the object of the present embodiment scheme.
In addition, each functional unit in each embodiment of the present invention can be integrated in a processing unit, also can be that the independent physics of unit exists, also can two or more unit in a unit integrated.Above-mentioned integrated unit both can adopt the form of hardware to realize, and the form of SFU software functional unit also can be adopted to realize.
If described integrated unit using the form of SFU software functional unit realize and as independently production marketing or use time, can be stored in a computer read/write memory medium.Based on such understanding, the part that technical scheme of the present invention contributes to prior art in essence in other words or all or part of of this technical scheme can embody with the form of software product, this computer software product is stored in a storage medium, comprising some instructions in order to make a computer equipment (can be personal computer, server, or the network equipment etc.) perform all or part of step of method described in each embodiment of the present invention.And aforesaid storage medium comprises: USB flash disk, portable hard drive, ROM (read-only memory) (ROM, Read-OnlyMemory), random access memory (RAM, RandomAccessMemory), magnetic disc or CD etc. various can be program code stored medium.
The above, above embodiment only in order to technical scheme of the present invention to be described, is not intended to limit; Although with reference to previous embodiment to invention has been detailed description, those of ordinary skill in the art is to be understood that: it still can be modified to the technical scheme described in foregoing embodiments, or carries out equivalent replacement to wherein portion of techniques feature; And these amendments or replacement, do not make the essence of appropriate technical solution depart from the spirit and scope of various embodiments of the present invention technical scheme.

Claims (10)

1. multi-biological characteristic merges an authentication identifying method, it is characterized in that, comprising:
Gather user to be identified at least two kinds of biometric identity information;
Feature extraction is carried out at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Setting up eigenmatrix according to described characteristic information, there is one-to-one relationship in described biometric identity information, characteristic information and eigenmatrix;
All described eigenmatrixes are normalized respectively;
Dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains fusion feature matrix;
Mate according to described fusion feature matrix and default corresponding canonical matrix, mated mark accordingly;
The identification result of described user to be identified is obtained according to Bayes decision-making model and described coupling mark.
2. method according to claim 1, it is characterized in that, described being normalized respectively all described eigenmatrixes is specially: adopt MAX-MIN method to be normalized respectively all described eigenmatrixes, after process, the element of each described eigenmatrix is in [0,1] scope.
3. method according to claim 1, is characterized in that, carries out dynamic weighting fusion to all described eigenmatrix after normalization, obtains fusion feature matrix and specifically comprises:
Be that described eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, all described weights sums equal 1;
Calculate the percentage of head rice of described characteristic information corresponding to described eigenmatrix;
Under all described weights sums of guarantee equal the prerequisite of 1, adjust the corresponding weights of the described eigenmatrix of each correspondence according to described percentage of head rice;
Carry out matrix weights fusion according to the corresponding weights after all described eigenmatrix after normalization and adjustment, obtain described fusion feature matrix.
4. method according to claim 3, is characterized in that, under all described weights sums of guarantee equal the prerequisite of 1, the corresponding weights adjusting the described eigenmatrix of each correspondence according to described percentage of head rice specifically comprise:
If the percentage of head rice of described eigenmatrix is less than 1, then reduce weights corresponding to described eigenmatrix in proportion according to the miss rate of correspondence, described percentage of head rice and described miss rate sum equal 1;
If there is the described eigenmatrix that percentage of head rice equals 1, when the weights that eigenmatrix is corresponding described in other reduce in proportion, percentage of head rice equals the eigenmatrix of 1 according to the weights of the proportion increase correspondence of initial weight described in it, ensures that all described weights sums equal 1;
If the percentage of head rice of all described eigenmatrixes is all less than 1, then described eigenmatrix percentage of head rice being exceeded predetermined threshold value is defined as the eigenmatrix that percentage of head rice equals 1;
If the percentage of head rice of all described eigenmatrixes is all less than or equal to predetermined threshold value, then the step returning described collection user to be identified at least two kinds of biometric identity information carries out Resurvey.
5. method according to claim 1, is characterized in that, if described identification result is for passing through, then allows described user to be identified to use current logon account to carry out business handling; If described identification result is not for pass through, then returns the step gathering user to be identified at least two kinds of biometric identity information, and give the alarm to described logon account.
6. method according to any one of claim 1 to 5, is characterized in that, described canonical matrix is by reserved before using described method logon account first, and the concrete steps of reserved described canonical matrix comprise:
Gather at least two kinds of biometric identity information of described account householder;
Feature extraction is carried out at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Setting up eigenmatrix according to described characteristic information, there is one-to-one relationship in described biometric identity information, characteristic information and eigenmatrix;
All described eigenmatrixes are normalized respectively;
Dynamic weighting fusion is carried out to all described eigenmatrix after normalization, obtains the fusion feature matrix that described householder is corresponding;
Described fusion feature matrix is stored into database as canonical matrix.
7. multi-biological characteristic merges a device for identity verify, it is characterized in that, comprising:
Identity information acquisition module, for gathering user to be identified at least two kinds of biometric identity information;
Characteristic extracting module, for carrying out feature extraction at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Matrix sets up module, and for setting up eigenmatrix according to described characteristic information, described biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalized module, for being normalized respectively all described eigenmatrixes;
Merging matrix module, for carrying out dynamic weighting fusion to all described eigenmatrix after normalization, obtaining fusion feature matrix;
Matching module, for mating according to described fusion feature matrix and default corresponding canonical matrix, is mated mark accordingly;
Identification module, for obtaining the identification result of described user to be identified according to Bayes decision-making model and described coupling mark.
8. device according to claim 7, is characterized in that, described fusion matrix module specifically comprises:
Initial weight allocation units, for being that described eigenmatrix correspondence after each normalization distributes an initial weight according to the weights allocation criterion preset, all described weights sums equal 1;
Percentage of head rice computing unit, for calculating the percentage of head rice of described characteristic information corresponding to described eigenmatrix;
Weighed value adjusting unit, under equaling the prerequisite of 1 in all described weights sums of guarantee, adjusts the corresponding weights of the described eigenmatrix of each correspondence according to described percentage of head rice;
Weighted Fusion unit, for carrying out matrix weights fusion according to the corresponding weights after all described eigenmatrix after normalization and adjustment, obtains described fusion feature matrix.
9. device according to claim 7, is characterized in that, described device also comprises:
Business allows module, if the identification result obtained for described identification module is for passing through, then allows described user to be identified to use current logon account to carry out business handling;
Alarm modules, if the identification result obtained for described identification module is not for pass through, then returns the step gathering user to be identified at least two kinds of biometric identity information, and gives the alarm to described logon account.
10. the device according to any one of claim 7 to 9, is characterized in that, described device also comprises reserved module, and for described canonical matrix reserved before using described device first, it specifically comprises:
Information acquisition unit, for gathering at least two kinds of biometric identity information of described account householder;
Feature extraction unit, for carrying out feature extraction at least two kinds of biometric identity information described in collecting, obtains characteristic of correspondence information;
Eigenmatrix sets up unit, and for setting up eigenmatrix according to described characteristic information, described biometric identity information, characteristic information and eigenmatrix exist one-to-one relationship;
Normalization unit, for being normalized respectively all described eigenmatrixes;
Matrix integrated unit, for carrying out dynamic weighting fusion to all described eigenmatrix after normalization, obtains the fusion feature matrix that described householder is corresponding;
Storage unit, for being stored into database using described fusion feature matrix as canonical matrix.
CN201510684297.2A 2015-10-20 2015-10-20 A kind of multi-biological characteristic fusion authentication identifying method and device Active CN105224849B (en)

Priority Applications (8)

Application Number Priority Date Filing Date Title
CN201510684297.2A CN105224849B (en) 2015-10-20 2015-10-20 A kind of multi-biological characteristic fusion authentication identifying method and device
US15/765,253 US10346602B2 (en) 2015-10-20 2016-03-29 Method and device for authenticating identify by means of fusion of multiple biological characteristics
PCT/CN2016/077661 WO2017067136A1 (en) 2015-10-20 2016-03-29 Method and device for authenticating identify by means of fusion of multiple biological characteristics
RU2018117505A RU2696336C1 (en) 2015-10-20 2016-03-29 Method and device for authenticating an individual by combining a plurality of biological characteristics
EP16856583.6A EP3367279B1 (en) 2015-10-20 2016-03-29 Method and device for authenticating identify by means of fusion of multiple biological characteristics
CL2018000982A CL2018000982A1 (en) 2015-10-20 2018-04-17 Procedure and device to identify authenticating by merging multiple biological characteristics
ZA2018/02810A ZA201802810B (en) 2015-10-20 2018-04-26 Method and device for authenticating identity by means of fusion of multiple biological characteristics
HK19100314.8A HK1257952A1 (en) 2015-10-20 2019-01-09 Method and device for authenticating identify by means of fusion of multiple biological characteristics

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
CN201510684297.2A CN105224849B (en) 2015-10-20 2015-10-20 A kind of multi-biological characteristic fusion authentication identifying method and device

Publications (2)

Publication Number Publication Date
CN105224849A true CN105224849A (en) 2016-01-06
CN105224849B CN105224849B (en) 2019-01-01

Family

ID=54993813

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201510684297.2A Active CN105224849B (en) 2015-10-20 2015-10-20 A kind of multi-biological characteristic fusion authentication identifying method and device

Country Status (8)

Country Link
US (1) US10346602B2 (en)
EP (1) EP3367279B1 (en)
CN (1) CN105224849B (en)
CL (1) CL2018000982A1 (en)
HK (1) HK1257952A1 (en)
RU (1) RU2696336C1 (en)
WO (1) WO2017067136A1 (en)
ZA (1) ZA201802810B (en)

Cited By (13)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017067136A1 (en) * 2015-10-20 2017-04-27 广州广电运通金融电子股份有限公司 Method and device for authenticating identify by means of fusion of multiple biological characteristics
CN108780476A (en) * 2016-01-12 2018-11-09 KK88.no股份有限公司 Method for verifying personnel identity
CN109344722A (en) * 2018-09-04 2019-02-15 阿里巴巴集团控股有限公司 A kind of user identity determines method, apparatus and electronic equipment
CN109583387A (en) * 2018-11-30 2019-04-05 龙马智芯(珠海横琴)科技有限公司 Identity identifying method and device
CN109614880A (en) * 2018-11-19 2019-04-12 国家电网有限公司 A kind of multi-modal biological characteristic fusion method and device
CN109994116A (en) * 2019-03-11 2019-07-09 南京邮电大学 A kind of vocal print under the condition of small sample based on conference scenario accurately identifies method
CN110020617A (en) * 2019-03-27 2019-07-16 五邑大学 A kind of personal identification method based on biological characteristic, device and storage medium
CN110266738A (en) * 2019-07-31 2019-09-20 中国工商银行股份有限公司 Identification authentication method and device based on multi-biological characteristic
CN110913163A (en) * 2019-11-08 2020-03-24 合肥宜拾惠网络科技有限公司 Building permission processing method and device
CN111460880A (en) * 2019-02-28 2020-07-28 杭州芯影科技有限公司 Multimodal biometric fusion method and system
CN111581625A (en) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment
CN112115446A (en) * 2020-07-29 2020-12-22 航天信息股份有限公司 Identity authentication method and system based on Skyline inquiry biological characteristics
CN112385180A (en) * 2018-07-03 2021-02-19 蒂诺克股份有限公司 System and method for matching identity and readily available personal identifier information based on transaction time stamp

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US9899038B2 (en) 2016-06-30 2018-02-20 Karen Elaine Khaleghi Electronic notebook system
US10235998B1 (en) 2018-02-28 2019-03-19 Karen Elaine Khaleghi Health monitoring system and appliance
CN108985030A (en) * 2018-06-06 2018-12-11 普联技术有限公司 Personal identification method, device and the storage medium of smartwatch
US10559307B1 (en) 2019-02-13 2020-02-11 Karen Elaine Khaleghi Impaired operator detection and interlock apparatus
CN110189138A (en) * 2019-05-30 2019-08-30 北京昱达天丽科技发展有限公司 A kind of certification payment system based on bio-identification
WO2020243689A1 (en) * 2019-05-31 2020-12-03 Veritone, Inc. Cognitive multi-factor authentication
US10735191B1 (en) 2019-07-25 2020-08-04 The Notebook, Llc Apparatus and methods for secure distributed communications and data access
CN111552695A (en) * 2020-06-04 2020-08-18 支付宝(杭州)信息技术有限公司 Data storage and query method, device and machine-readable storage medium
CN112597850B (en) * 2020-12-15 2022-04-19 浙江大华技术股份有限公司 Identity recognition method and device
CN113361197B (en) * 2021-06-08 2022-10-25 山东大学 Method and system for predicting remaining service life of lithium battery
CN113449682B (en) * 2021-07-15 2023-08-08 四川九洲电器集团有限责任公司 Method for identifying radio frequency fingerprints in civil aviation field based on dynamic fusion model
CN116030098B (en) * 2023-03-27 2023-06-13 齐鲁工业大学(山东省科学院) Weld joint target tracking method and system based on directional characteristic driving

Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1794266A (en) * 2005-12-31 2006-06-28 清华大学 Biocharacteristics fusioned identity distinguishing and identification method
US20130018657A1 (en) * 2005-05-27 2013-01-17 Porticus Technology, Inc. Method and System for Bio-Metric Voice Print Authentication
CN103745207A (en) * 2014-01-27 2014-04-23 中国科学院深圳先进技术研究院 Feature extraction method and device for human face identification

Family Cites Families (25)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US5761329A (en) * 1995-12-15 1998-06-02 Chen; Tsuhan Method and apparatus employing audio and video data from an individual for authentication purposes
US7742641B2 (en) * 2004-12-06 2010-06-22 Honda Motor Co., Ltd. Confidence weighted classifier combination for multi-modal identification
US8190540B2 (en) * 2005-01-14 2012-05-29 Ultra-Scan Corporation Multimodal fusion decision logic system for determining whether to accept a specimen
US20060171571A1 (en) * 2005-02-01 2006-08-03 Chan Michael T Systems and methods for quality-based fusion of multiple biometrics for authentication
WO2006101169A1 (en) * 2005-03-23 2006-09-28 Ihc Corp. Authentication system
WO2007008159A2 (en) * 2005-07-11 2007-01-18 Volvo Technology Corporation Method for performing driver identity verification
CN100363938C (en) * 2005-10-31 2008-01-23 浙江大学 Multi-model ID recognition method based on scoring difference weight compromised
KR20070083436A (en) * 2006-02-21 2007-08-24 삼성전자주식회사 Object verification apparatus and method
US7864989B2 (en) * 2006-03-31 2011-01-04 Fujifilm Corporation Method and apparatus for adaptive context-aided human classification
RU64890U1 (en) * 2007-01-09 2007-07-27 Владимир Николаевич Бичигов BIOMETRIC INFORMATION MEDIA
RU2336018C1 (en) * 2007-01-09 2008-10-20 Владимир Николаевич Бичигов Carrier of biometric information
US8131039B2 (en) * 2007-09-26 2012-03-06 Siemens Medical Solutions Usa, Inc. System and method for multiple-instance learning for computer aided diagnosis
US8150108B2 (en) * 2008-03-17 2012-04-03 Ensign Holdings, Llc Systems and methods of identification based on biometric parameters
CN101504781B (en) * 2009-03-10 2011-02-09 广州广电运通金融电子股份有限公司 Valuable document recognition method and apparatus
US8379940B2 (en) * 2009-06-02 2013-02-19 George Mason Intellectual Properties, Inc. Robust human authentication using holistic anthropometric and appearance-based features and boosting
US20100316293A1 (en) * 2009-06-15 2010-12-16 Siemens Corporation System and method for signature extraction using mutual interdependence analysis
US8989520B2 (en) * 2010-03-01 2015-03-24 Daon Holdings Limited Method and system for conducting identification matching
CN101894254B (en) 2010-06-13 2013-01-09 南开大学 Contouring method-based three-dimensional face recognition method
US20130223696A1 (en) * 2012-01-09 2013-08-29 Sensible Vision, Inc. System and method for providing secure access to an electronic device using facial biometric identification and screen gesture
TWI456515B (en) * 2012-07-13 2014-10-11 Univ Nat Chiao Tung Human identification system by fusion of face recognition and speaker recognition, method and service robot thereof
US10864418B2 (en) * 2013-07-19 2020-12-15 Wilson Sporting Goods Co. Sports paddle with improved head portion
US9652915B2 (en) * 2014-02-28 2017-05-16 Honeywell International Inc. System and method having biometric identification intrusion and access control
CN104573652B (en) * 2015-01-04 2017-12-22 华为技术有限公司 Determine the method, apparatus and terminal of the identity of face in facial image
TWI619044B (en) * 2015-07-23 2018-03-21 瑞鼎科技股份有限公司 Capacitive fingerprint sensing apparatus and capacitive fingerprint sensing method
CN105224849B (en) * 2015-10-20 2019-01-01 广州广电运通金融电子股份有限公司 A kind of multi-biological characteristic fusion authentication identifying method and device

Patent Citations (3)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US20130018657A1 (en) * 2005-05-27 2013-01-17 Porticus Technology, Inc. Method and System for Bio-Metric Voice Print Authentication
CN1794266A (en) * 2005-12-31 2006-06-28 清华大学 Biocharacteristics fusioned identity distinguishing and identification method
CN103745207A (en) * 2014-01-27 2014-04-23 中国科学院深圳先进技术研究院 Feature extraction method and device for human face identification

Cited By (19)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
WO2017067136A1 (en) * 2015-10-20 2017-04-27 广州广电运通金融电子股份有限公司 Method and device for authenticating identify by means of fusion of multiple biological characteristics
US10346602B2 (en) 2015-10-20 2019-07-09 Grg Banking Equipment Co., Ltd. Method and device for authenticating identify by means of fusion of multiple biological characteristics
CN108780476A (en) * 2016-01-12 2018-11-09 KK88.no股份有限公司 Method for verifying personnel identity
CN112385180A (en) * 2018-07-03 2021-02-19 蒂诺克股份有限公司 System and method for matching identity and readily available personal identifier information based on transaction time stamp
CN109344722A (en) * 2018-09-04 2019-02-15 阿里巴巴集团控股有限公司 A kind of user identity determines method, apparatus and electronic equipment
US10997460B2 (en) 2018-09-04 2021-05-04 Advanced New Technologies Co., Ltd. User identity determining method, apparatus, and device
US11244199B2 (en) 2018-09-04 2022-02-08 Advanced New Technologies Co., Ltd. User identity determining method, apparatus, and device
CN109614880A (en) * 2018-11-19 2019-04-12 国家电网有限公司 A kind of multi-modal biological characteristic fusion method and device
CN109583387A (en) * 2018-11-30 2019-04-05 龙马智芯(珠海横琴)科技有限公司 Identity identifying method and device
CN111460880B (en) * 2019-02-28 2024-03-05 杭州芯影科技有限公司 Multimode biological feature fusion method and system
CN111460880A (en) * 2019-02-28 2020-07-28 杭州芯影科技有限公司 Multimodal biometric fusion method and system
CN109994116A (en) * 2019-03-11 2019-07-09 南京邮电大学 A kind of vocal print under the condition of small sample based on conference scenario accurately identifies method
CN109994116B (en) * 2019-03-11 2021-01-19 南京邮电大学 Accurate voiceprint identification method based on meeting scene small sample condition
CN110020617A (en) * 2019-03-27 2019-07-16 五邑大学 A kind of personal identification method based on biological characteristic, device and storage medium
CN110266738A (en) * 2019-07-31 2019-09-20 中国工商银行股份有限公司 Identification authentication method and device based on multi-biological characteristic
CN110913163A (en) * 2019-11-08 2020-03-24 合肥宜拾惠网络科技有限公司 Building permission processing method and device
CN111581625A (en) * 2020-06-12 2020-08-25 支付宝(杭州)信息技术有限公司 User identity identification method and device and electronic equipment
CN112115446A (en) * 2020-07-29 2020-12-22 航天信息股份有限公司 Identity authentication method and system based on Skyline inquiry biological characteristics
CN112115446B (en) * 2020-07-29 2024-02-09 航天信息股份有限公司 Skyline query biological feature-based identity authentication method and system

Also Published As

Publication number Publication date
US20180285542A1 (en) 2018-10-04
CN105224849B (en) 2019-01-01
CL2018000982A1 (en) 2018-09-04
RU2696336C1 (en) 2019-08-01
WO2017067136A1 (en) 2017-04-27
ZA201802810B (en) 2019-01-30
EP3367279B1 (en) 2019-08-07
EP3367279A1 (en) 2018-08-29
HK1257952A1 (en) 2019-11-01
US10346602B2 (en) 2019-07-09
EP3367279A4 (en) 2018-08-29

Similar Documents

Publication Publication Date Title
CN105224849A (en) A kind of multi-biological characteristic merges authentication identifying method and device
CN100356388C (en) Biocharacteristics fusioned identity distinguishing and identification method
Modi et al. Review on fraud detection methods in credit card transactions
Gonzalez-Soler et al. Fingerprint presentation attack detection based on local features encoding for unknown attacks
Revett et al. A machine learning approach to keystroke dynamics based user authentication
CN102904885B (en) Compound authentication method of multi-identity authentication information feature
Ross et al. Exploiting the “doddington zoo” effect in biometric fusion
CN101226590B (en) Method for recognizing human face
Radha et al. Rank level fusion using fingerprint and iris biometrics
CN107944356B (en) The identity identifying method of the hierarchical subject model palmprint image identification of comprehensive polymorphic type feature
CN101558431A (en) Face authentication device
Zhang Off‐line signature verification and identification by pyramid histogram of oriented gradients
CN102156887A (en) Human face recognition method based on local feature learning
CN109190698B (en) Classification and identification system and method for network digital virtual assets
Telgad et al. Combination approach to score level fusion for Multimodal Biometric system by using face and fingerprint
Gale et al. Evolution of performance analysis of iris recognition system by using hybrid methods of feature extraction and matching by hybrid classifier for iris recognition system
Srihari et al. Biometric and forensic aspects of digital document processing
Gawande et al. Bimodal biometric system: feature level fusion of iris and fingerprint
CN103942545A (en) Method and device for identifying faces based on bidirectional compressed data space dimension reduction
Zapranis et al. Identification of the head-and-shoulders technical analysis pattern with neural networks
Tao et al. Hybrid fusion for biometrics: Combining score-level and decision-level fusion
Meshoul et al. Combining Fisher Discriminant Analysis and probabilistic neural network for effective on-line signature recognition
Dumitrescu et al. Combining neural networks and global gabor features in a hybrid face recognition system
Choudhary et al. Online Signature Verification Using the Information Set Based Models
Supreetha et al. Multimodal biometric verification system: Evaluation of various score level fusion rules

Legal Events

Date Code Title Description
C06 Publication
PB01 Publication
C10 Entry into substantive examination
SE01 Entry into force of request for substantive examination
GR01 Patent grant
GR01 Patent grant
PE01 Entry into force of the registration of the contract for pledge of patent right

Denomination of invention: A multi biometric feature fusion identity authentication method and device

Effective date of registration: 20230811

Granted publication date: 20190101

Pledgee: Bank of China Limited by Share Ltd. Guangzhou Tianhe branch

Pledgor: GRG BANKING EQUIPMENT Co.,Ltd.

Registration number: Y2023980051844

PE01 Entry into force of the registration of the contract for pledge of patent right
CP03 Change of name, title or address

Address after: 510663 9, 11, science Road, science and Technology City, Guangzhou high tech Industrial Development Zone, Guangdong

Patentee after: Guangdian Yuntong Group Co.,Ltd.

Country or region after: Zhong Guo

Address before: 510663 9 Luogang District Road, Science City, Guangzhou, Guangdong

Patentee before: GRG BANKING EQUIPMENT Co.,Ltd.

Country or region before: Zhong Guo